Platform
Solutions
Pricing
Why Invicti
Resources Library
Get a demo
Home
/
Web Application Vulnerabilities
/ High Severity
Web Application Vulnerabilities
Runtime SCA Findings
Looking for the vulnerability index of Invicti's legacy products?
Invicti Enterprise
Acunetix Standard & Premium
High Severity Vulnerabilities
Found
12791 vulnerabilities
at
High
severity.
Vulnerability Name
CVE
CWE
Severity
Drupal Core 4.7.x SQL Injection (4.7.0)
CVE-2006-2742
CWE-89
High
Drupal Core 4.7.x SQL Injection (4.7.0 - 4.7.8)
CVE-2007-6299
CWE-89
High
Drupal Core 5.x Arbitrary Code Execution (5.0 - 5.2)
CVE-2007-5593
CWE-95
High
Drupal Core 5.x Arbitrary Code Execution (5.0)
CVE-2007-0626
CWE-95
High
Drupal Core 5.x Cross-Site Request Forgery (5.0 - 5.5)
CVE-2008-0272
CWE-352
High
Drupal Core 5.x Cross-Site Request Forgery (5.0 - 5.2)
CVE-2007-5594
CWE-352
High
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.5)
CVE-2008-0273
CWE-79
High
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.2)
CVE-2007-5596
CWE-79
High
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.16)
CVE-2009-1844
CWE-79
High
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.17)
CVE-2009-1844
CWE-79
High
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.20)
CVE-2009-4369
CWE-79
High
Drupal Core 5.x HTTP Response Splitting (5.0 - 5.2)
CVE-2007-5595
CWE-113
High
Drupal Core 5.x Information Disclosure (5.0 - 5.18)
CVE-2009-2374
CWE-200
High
Drupal Core 5.x Local File Inclusion (5.0 - 5.15)
-
CWE-22
High
Drupal Core 5.x Local File Inclusion (5.0 - 5.11)
CVE-2008-6171
CWE-22
High
Drupal Core 5.x Multiple Cross-Site Request Forgery Vulnerabilities (5.0 - 5.1)
CVE-2007-4063
CWE-352
High
Drupal Core 5.x Multiple Cross-Site Scripting Vulnerabilities (5.0 - 5.1)
CVE-2007-4064
CWE-79
High
Drupal Core 5.x Multiple Security Bypass Vulnerabilities (5.0 - 5.22)
CVE-2010-3093
CWE-264
High
Drupal Core 5.x Multiple Security Bypass Vulnerabilities (5.0 - 5.10)
CVE-2008-4793
CWE-264
High
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.7)
CVE-2008-3222
CWE-384
High
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.12)
CVE-2008-6533
CWE-352
High
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.9)
CVE-2008-3744
CWE-434
High
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.21)
-
CWE-601
High
Drupal Core 5.x Security Bypass (5.0 - 5.2)
CVE-2007-5597
CWE-702
High
Drupal Core 5.x Session Fixation (5.0 - 5.19)
-
CWE-384
High
Drupal Core 5.x Session Fixation (5.0 - 5.8)
-
CWE-384
High
Drupal Core 5.x SQL Injection (5.0 - 5.14)
-
CWE-89
High
Drupal Core 5.x SQL Injection (5.0 - 5.3)
CVE-2007-6299
CWE-89
High
Drupal Core 6.x Cross-Site Scripting (6.0 - 6.11)
CVE-2009-1844
CWE-79
High
Drupal Core 6.x Cross-Site Scripting (6.0 - 6.10)
CVE-2009-1844
CWE-79
High
Drupal Core 6.x Denial of Service (6.0 - 6.32)
CVE-2014-5267
CWE-400
High
Drupal Core 6.x Information Disclosure (6.0 - 6.30)
CVE-2014-2983
CWE-200
High
Drupal Core 6.x Local File Inclusion (6.0 - 6.9)
-
CWE-22
High
Drupal Core 6.x Multiple Cross-Site Scripting Vulnerabilities (6.0)
CVE-2008-1133
CWE-79
High
Drupal Core 6.x Multiple Cross-Site Scripting Vulnerabilities (6.0 - 6.20)
-
CWE-79
High
Drupal Core 6.x Multiple Cross-Site Scripting Vulnerabilities (6.0 - 6.14)
CVE-2009-4370
CWE-79
High
Drupal Core 6.x Multiple Security Bypass Vulnerabilities (6.0 - 6.4)
CVE-2008-4792
CWE-264
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.2)
CVE-2008-3223
CWE-384
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.3)
CVE-2008-3745
CWE-434
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.6)
CVE-2008-6533
CWE-352
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.8)
-
CWE-264
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.27)
CVE-2013-0245
CWE-264
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.12)
CVE-2009-2374
CWE-264
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.17)
CVE-2010-3686
CWE-264
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.34)
CVE-2015-2750
CWE-601
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.31)
CVE-2014-5021
CWE-400
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.28)
CVE-2013-6386
CWE-330
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.22)
CVE-2012-0826
CWE-352
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.5)
CVE-2008-6171
CWE-79
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.15)
-
CWE-601
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.36)
CVE-2015-6661
CWE-352
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.26)
CVE-2012-5653
CWE-264
High
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.13)
-
CWE-434
High
Drupal Core 6.x Security Bypass (6.0 - 6.1)
-
CWE-264
High
Drupal Core 6.x Security Bypass (6.0 - 6.35)
CVE-2015-3234
CWE-287
High
Drupal Core 6.x Security Bypass (6.0 - 6.29)
CVE-2014-1475
CWE-287
High
Drupal Core 6.x Session Hijacking (6.0 - 6.33)
CVE-2014-9015
CWE-384
High
Drupal Core 7.x Cross-Site Request Forgery (7.0 - 7.12)
CVE-2007-6752
CWE-352
High
Drupal Core 7.x Denial of Service (7.0 - 7.30)
CVE-2014-5267
CWE-400
High
Drupal Core 7.x Denial of Service (7.0 - 7.19)
CVE-2013-0316
CWE-400
High
Drupal Core 7.x Information Disclosure (7.0 - 7.14)
CVE-2012-2922
CWE-200
High
Drupal Core 7.x Information Disclosure (7.0 - 7.26)
CVE-2014-2983
CWE-200
High
Drupal Core 7.x Multiple Security Bypass Vulnerabilities (7.0 - 7.25)
CVE-2014-1476
CWE-287
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.15)
CVE-2012-4554
CWE-538
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.23)
CVE-2013-6389
CWE-601
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.34)
CVE-2015-2750
CWE-601
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.28)
CVE-2014-5022
CWE-400
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.12)
CVE-2012-2153
CWE-601
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.17)
CVE-2012-5653
CWE-264
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.37)
CVE-2015-3234
CWE-601
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.10)
CVE-2012-0827
CWE-352
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.33)
CVE-2014-9016
CWE-400
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.38)
CVE-2015-6665
CWE-352
High
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.18)
CVE-2013-0246
CWE-264
High
Drupal Core 7.x Multiple Vulnerabilities (7.0)
-
CWE-264
High
« Previous
1
...
7
8
9
10
11
12
13
14
...
171
Next »